Version tolerant serialization
    1.
    发明申请
    Version tolerant serialization 失效
    版本容忍序列化

    公开(公告)号:US20060253496A1

    公开(公告)日:2006-11-09

    申请号:US11094923

    申请日:2005-03-31

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30356 G06F17/30908

    摘要: Systems and methodologies that facilitate data handling among participants with mismatched schema sets of an extensible data model, via employing a versioning component. The versioning component can identify and separate the mismatched and matched data, and direct the mismatched portion to a bit bucket component. The bit bucket component can further persistently store the mismatched data, to enable interaction among participants with mismatched data types. The data can be re-integrated to ensure that round trip data is available to the next participant.

    摘要翻译: 通过使用版本控制组件,促进可扩展数据模型不匹配模式集合的参与者之间的数据处理的系统和方法。 版本控制组件可以识别和分离不匹配和匹配的数据,并将不匹配的部分定向到位桶组件。 位桶组件可以进一步持久存储不匹配的数据,以使得参与者之间的交互不匹配的数据类型。 数据可以重新集成,以确保往返数据可供下一个参与者使用。

    Data model and schema evolution
    2.
    发明申请
    Data model and schema evolution 有权
    数据模型和模式演进

    公开(公告)号:US20060259458A1

    公开(公告)日:2006-11-16

    申请号:US11128893

    申请日:2005-05-13

    IPC分类号: G06F17/30

    摘要: Systems and methodologies that facilitate evolving a data model via a combination of an explicit logical model definition, logical model changes, functional units, an explicit/implicit physical model and physical model changes, to derive a data model transformation. Such an arrangement can provide for a rich set of transformations, which can be automatically applied to a data model instantiation. The subject invention enables leveraging a common set of code, by defining the set of transformations across an arbitrary data model.

    摘要翻译: 通过显式逻辑模型定义,逻辑模型变化,功能单元,显式/隐式物理模型和物理模型变化的组合来促进数据模型演进的系统和方法,以导出数据模型转换。 这种安排可以提供丰富的转换,可以自动应用于数据模型实例化。 本发明可以通过在任意数据模型中定义转换集合来利用一组共同的代码。

    Schema packaging, distribution and availability
    3.
    发明申请
    Schema packaging, distribution and availability 有权
    模式包装,分发和可用性

    公开(公告)号:US20070050404A1

    公开(公告)日:2007-03-01

    申请号:US11287076

    申请日:2005-11-23

    IPC分类号: G06F7/00

    摘要: A system and/or methodology that enables schema packaging, distribution and availability. Aspects of the invention employ signing technology to facilitate secure definition of a schema package. The system and/or methodology can also include the schema package as a resource in a client-side assembly thereby guaranteeing that exactly the same infrastructure used to discover the assembly will be leverageable in discovery of the schema package(s). Other aspects can include the schema package as a satellite assemble or as a separate file. In these scenarios, the invention can facilitate constructing and distributing the schema package and information necessary to enable the client to interact with the store with regard to uninstalled schemas.

    摘要翻译: 支持模式打包,分发和可用性的系统和/或方法。 本发明的方面采用签名技术来促进模式包的安全定义。 系统和/或方法还可以将模式包作为客户端组件中的资源,从而保证用于发现组件的完全相同的基础架构在发现模式包时是可以利用的。 其他方面可以包括作为卫星组合的模式包或作为单独的文件。 在这些情况下,本发明可以有助于构建和分发模式包和信息,以使客户端能够针对卸载的模式与商店进行交互。

    Secure schema identifier generation
    4.
    发明申请
    Secure schema identifier generation 有权
    安全模式标识符生成

    公开(公告)号:US20070050395A1

    公开(公告)日:2007-03-01

    申请号:US11287529

    申请日:2005-11-23

    IPC分类号: G06F7/00

    CPC分类号: G06F21/6236 H04L9/0866

    摘要: A system that generates a unique identifier that employs a public key of a cryptographic key pair as a contribution to a name for an attribute associated with a schema. Additionally, a hash over the relevant entity name, version, and culture can be employed to automatically produce the remaining portion of the unique identifier. The innovation can ensure that the unique identifiers used by a schema are mathematically related to a public key in a way that can not be spoofed by malicious agents. To this end, unique identifiers can be computed at installation time by combining the n-bytes of the public key (or a hash, e.g., SHA1, of the public key) with the first n-bytes of another entity-specific hash (e.g., SHA1) computed with respect to specific attributes.

    摘要翻译: 生成使用加密密钥对的公钥的唯一标识符作为与模式相关联的属性的名称的贡献的系统。 另外,可以使用相关实体名称,版本和文化上的散列来自动产生唯一标识符的剩余部分。 该创新可以确保模式所使用的唯一标识符以数学方式与公共密钥相关,不能被恶意代理人欺骗。 为此,可以在安装时通过将公共密钥的n字节(或公共密钥的哈希,例如,SHA1)与另一实体特定哈希的第一个n字节组合来计算唯一标识符(例如, ,SHA1)相对于特定属性计算。

    Metrological apparatus with protective housing and automatic actuation
    5.
    发明授权
    Metrological apparatus with protective housing and automatic actuation 失效
    带保护壳和自动启动的计量装置

    公开(公告)号:US4825557A

    公开(公告)日:1989-05-02

    申请号:US66090

    申请日:1987-06-23

    CPC分类号: G01B7/28 G01B7/34 G05B19/18

    摘要: A metrological instrument includes an inductive transducer having a stylus, all being disposed within a protective housing. Upon initiation of the measuring operation, the transducer is moved so that the stylus moves round an endless path such that the stylus is first projected at a high speed from the housing, is thereafter moved to engage the workpiece surface, is then moved at relatively slow speed across the workpiece surface for performing the measurements, and, following completion of the latter movement, is retracted at a high speed into the housing. These movements are effected by a series of cams driven by a single motor. Such an instrument may be located next to a production line without risk of damage and may used for the checking of each of a multiplicity of identical components produced in a mass production process.

    System and method for database lock with reference counting
    6.
    发明申请
    System and method for database lock with reference counting 有权
    用于数据库锁定的系统和方法,具有引用计数

    公开(公告)号:US20050234989A1

    公开(公告)日:2005-10-20

    申请号:US10826517

    申请日:2004-04-16

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30362

    摘要: Systems and methodologies are provided in a lock hierarchy arrangement wherein upon release of all child locks associated with a parent lock, then such parent lock is also released. The present invention supplies each lock with sufficient information to determine its own life time. Such framework enables a higher degree of transaction concurrency in a database, and mitigates an over locking thereof, thus conserving system resources.

    摘要翻译: 系统和方法以锁定层次结构提供,其中当释放与父锁相关联的所有子锁时,则这种父锁还被释放。 本发明为每个锁提供足够的信息以确定其自身的寿命。 这样的框架能够在数据库中实现更高程度的事务并发,并且减轻其对锁定的过度锁定,从而节省系统资源。

    Systems and methods in support of data base page synchronization
    7.
    发明申请
    Systems and methods in support of data base page synchronization 有权
    支持数据库页面同步的系统和方法

    公开(公告)号:US20050234974A1

    公开(公告)日:2005-10-20

    申请号:US10826509

    申请日:2004-04-16

    IPC分类号: G06F17/30

    摘要: Systems and methodologies are provided for enforcing a set of conditions such that prior to a commit stage of a transaction, a space availability for a particular page can be typically assured (e.g., that transactions operating on various copies of the page do not consume all of storage space on that page), and reorganization of data around the page is mitigated (e.g., that a transaction need not move data around the page for purpose of merging various copies.) A page aggregator and a heap manager can facilitate operations of concurrent transactions at a subpage level (e.g., a row level), during such modifications of a data base by multiple users.

    摘要翻译: 提供了系统和方法来实施一组条件,使得在交易的提交阶段之前,通常可以确保特定页面的空间可用性(例如,在页面的各种副本上操作的交易不消耗所有的 该页面上的存储空间)以及页面周围数据的重组被减轻(例如,事务不需要在页面周围移动数据,以便合并各种副本。)页面聚合器和堆管理器可以促进并发事务的操作 在子页级别(例如,行级别)下,在多个用户对数据库的这种修改期间。

    Concurrent transactions and page synchronization
    8.
    发明申请
    Concurrent transactions and page synchronization 有权
    并发事务和页面同步

    公开(公告)号:US20050289189A1

    公开(公告)日:2005-12-29

    申请号:US10879665

    申请日:2004-06-29

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06F17/30578 G06F17/30362

    摘要: Systems and methodologies are provided for efficiently performing concurrent transactions by multiple users, and tracking data at a logical level beneath a physical level of the object being modified. Each transaction can copy a committed version of the data segment to be modified to its respective space, and can update such copy during modification. A detect component detects whether any data segment being operated upon requires updating as a result of other transactions committing, and a merge component synchronizes the data segment with its committed version. Various optimization procedures can also be incorporated as part of the commit stage, upon completion of the detect and merge process.

    摘要翻译: 提供了系统和方法,用于有效地执行多个用户的并发事务,以及在正在修改的对象的物理级别下方的逻辑级别跟踪数据。 每个事务可以将要修改的数据段的提交版本复制到其相应的空间,并且可以在修改期间更新此类副本。 检测组件检测是否需要操作的任何数据段需要作为其他交易提交的结果进行更新,并且合并组件将数据段与其提交的版本同步。 在完成检测和合并过程之后,各种优化过程也可以作为提交阶段的一部分。

    Allocation locks and their use
    9.
    发明申请
    Allocation locks and their use 有权
    分配锁及其使用

    公开(公告)号:US20050289188A1

    公开(公告)日:2005-12-29

    申请号:US10879664

    申请日:2004-06-29

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06F17/30362

    摘要: Systems and methodologies are provided that employ an allocation lock, which permits only a single transaction to acquire space on a particular page at any one time. The allocation lock of the present invention facilitates operations of concurrent transactions at a subpage level (e.g., a row level), and in conjunction with a heap manager can enforce a set of conditions such that prior to a commit stage of a transaction, a space availability for a particular page can be typically assured (e.g., that transactions operating on various copies of the page do not consume all of storage space on that page), and reorganization of data around the page is mitigated (e.g., that a transaction need not move data around the page for purpose of merging various copies.)

    摘要翻译: 提供了采用分配锁定的系统和方法,该分配锁仅允许单个事务在任何一个时间获取特定页面上的空间。 本发明的分配锁有助于子级别(例如,行级别)的并发交易的操作,并且与堆管理器一起可以强制执行一组条件,使得在交易的提交阶段之前, 通常可以确保特定页面的可用性(例如,在页面的各种副本上运行的事务不占用该页面上的所有存储空间),并且减轻页面周围数据的重组(例如,事务不需要 移动页面周围的数据,以合并各种副本。)